Restart Ssh Service



This article will show you how to restart the sshd service on Solaris 10. To Restart the SSH Service Login to the command-line terminal Run the command: svcadm. Yes, there certainly is a difference. The first one stops the ssh server, and the second starts it again. And I don't recommend doing it while logged in via ssh. As soon as you type the first command, the ssh server is shut down, and then you are disconnected. Do this using telnet instead.

You must have server root login details to restart SSH service. The server login details will be provided by your webhosting company/Datacenter. You can log into the server using putty software. Putty software can be downloaded from the website putty.org and you can connect to your server via SSH. Use systemctl command instead of ‘service’ command to restart service on CentOS 7 and RHEL 7 servers. RHEL 7 and CentOS 7 migrated to Systemd and commands like ‘service’ and ‘chkconfig’ is now done using ‘systemctl’.

Example:

root@server [~]# service sshd restart
Redirecting to /bin/systemctl restart sshd.service
In the above CentOS 7 server you can see that “service sshd restart” command gets redirected to new command “systemctl restart sshd.service”. SSH Service is restarted but it shows from now on you should use “systemctl” command to restart instead of using ‘service’ command.

“/etc/init.d/sshd restart” command will not work on centOS 7 servers. You will see the below error if you try to restart using that command.

[root@server]# /etc/init.d/sshd restart
-bash: /etc/init.d/sshd: No such file or directory
CentOS 7 servers have systemd so the commands are entirely different and these commands will not work on server with CentOS 6 and older versions. You must make sure the OS is version 7 before running the below commands.

HOW TO RESTART SSH SERVICE ON CENTOS 7 / RHEL 7 server

Do the below steps to restart SSH service on CentOS 7 / Redhat 7 Servers.

1. Log into your Linux Server via SSH as ‘root’ user

2. Run the command ‘systemctl restart sshd.service’ to restart SSH

Command 1 : service sshd restart

OR

Command 2 : systemctl restart sshd.service

Restart Ssh Serviceroot@server [~]# service sshd restart
Redirecting to /bin/systemctl restart sshd.service

root@server [~]# systemctl restart sshd.service
root@server [~]#

HOW TO CHECK STATUS OF SSH SERVICE ON CentOS 7 / RHEL 7 server

The below commands can be used to check the current status of SSH service, it will show whether the service is active or inactive.

1. Log into your Linux server as ‘root’

2. Run the Command ‘systemctl status sshd.service’ to check status of SSH service.

Command 1 : service sshd status

OR

Command 2 : systemctl status sshd.service

root@server [~]# systemctl status sshd.service
* sshd.service – OpenSSH server daemon
Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: enabled)
Active: active (running) since Sun 2016-04-24 20:14:10 EDT; 1min 10s ago
Docs: man:sshd(8)
man:sshd_config(5)
Main PID: 2881 (sshd)
CGroup: /system.slice/sshd.service

Restart Ssh Service Mint


`-2881 /usr/sbin/sshd -D

Apr 24 20:14:10 server systemd[1]: Started OpenSSH server daemon.
Apr 24 20:14:10 server systemd[1]: Starting OpenSSH server daemon…
Apr 24 20:14:10 server sshd[2881]: Server listening on 0.0.0.0 port 22.
Apr 24 20:14:10 server sshd[2881]: Server listening on :: port 22.

Active: inactive (dead) —> If the status shows “inactive (dead)” then it means SSH service is not running on this server

Active: active (running) —> If the status is “active (running)”, it means SSH service is running fine on this server

HOW TO START SSH SERVICE ON CENTOS 7 / REDHAT 7 SERVERS

RestartRun the below command to start SSH service (if the service is not running)

1. Log into Linux server as root user

2. Run the below command to start SSH service

Command 1 : systemctl start sshd.service

OR

Command 2 : service sshd start

HOW TO STOP SSH SERVICE ON CENTOS 7 / REDHAT 7 SERVERS

Run the command ‘systemctl stop sshd.service’ to restart SSH service.

NOTE : The below commands will stop sshd service on your server and you might get disconnected from SSH. Run this command only if you have console access so that you can start the service.

Command 1 : service sshd stop

OR

Command 2 : systemctl stop sshd.service

root@server [/]# systemctl stop sshd.service

OR

root@server [/]# service sshd stop
Redirecting to /bin/systemctl stop sshd.service

In the below server you can see that process ID of SSH service is 221572, killing this process will stop SSH service and you will get disconnected from the server.
[root@server /]# ps aux | grep ssh
root 221572 0.0 0.0 64348 1180 ? Ss Jan26 0:55 /usr/sbin/ssh

Command to kill the above SSH process : kill -9 221572

chkconfig commands will not work on centOS 7 servers so you must use the below commands to enable and disable the SSH service in the runlevel.

Enable SSH service : systemctl enable sshd

Restart Ssh Service Centos

Disable SSH service : systemctl disable sshd

Run the below commands to check whether SSH service is enabled and active

[root@server ~]# systemctl is-failed sshd.service
active

[root@server ~]# systemctl is-active sshd.service
active

[root@server ~]# systemctl is-enabled sshd.service
enabled

Why you need to Restart SSH Service

As root System Administrators its one of the common tasks you need to be done on live servers is restarting services.If you change ssh configuration file (for example you change the SSH port number) this modification require a restart to take effect.

How To Restart SSH Service under Linux / UNIX

For CentOS / RHEL / Fedora / Redhat Linux Restart SSH

Or

Restart SSH On RHEL/CentOS/Fedora Linux with systemd

Restart SSH On Debian / Ubuntu Linux

Or
Or

Restart SSH On Debian/Ubuntu/Mint Linux with systemd

Restart SSH On For FreeBSD

Or

Restart SSH For OpenBSD

Or
Categories
  • Apache (6)
  • CloudLinux (2)
  • cPanel (3)
  • DirectAdmin (2)
  • Domains (11)
  • General Topics (22)
  • Install SSL Certificate (12)
  • Linux (40)
  • Manage Emails (6)
  • MS SQL Server (1)
  • MySQL (6)
  • PHP (3)
  • Plesk Control Panel (16)
  • SSL Certificates (23)
  • Support (1)
  • Technical Support (6)
  • Web Security (2)
  • WHM/cPanel (56)
  • Windows Server (5)
  • Windows Server IIS (1)
Tags